March 29, 2024, 4:57 a.m. | HackTheBox SRMIST

InfoSec Write-ups - Medium infosecwriteups.com

Introduction

These challenges are designed in such a way that forces the contestants to understand what a program does.

Reverse Engineering as the name suggests, is reversing something that is already made, to learn its internals and working. It is the process of Analyzing and Understanding, A particular piece of code, software, electronics, etc…….

Why do you need such challenges in CTF ?

In basic CTF’s Reversing challenges are mostly a piece of compiled software, for you to reverse, understand, …

ctf-writeup cybersecurity hackthebox infosec reverse engineering

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Researcher, SIEM

@ Huntress | Remote Canada

Senior Application Security Engineer

@ Revinate | San Francisco Bay Area

Cyber Security Manager

@ American Express Global Business Travel | United States - New York - Virtual Location

Incident Responder Intern

@ Bentley Systems | Remote, PA, US

SC2024-003533 Senior Online Vulnerability Assessment Analyst (CTS) - THU 9 May

@ EMW, Inc. | Mons, Wallonia, Belgium